Mailing List Archive

Signatures Published daily - 26323
ClamAV Signature Publishing Notice

Datefile: daily
Version: 26323
Publisher: David Raynor
New Sigs: 242
Dropped Sigs: 4
Ignored Sigs: 12


New Detection Signatures:


* Win.Dropper.DarkKomet-9902249-0

* Win.Dropper.DarkKomet-9902250-0

* Win.Dropper.DarkKomet-9902251-0

* Win.Dropper.DarkKomet-9902252-0

* Win.Dropper.DarkKomet-9902253-0

* Win.Dropper.Ramnit-9902254-0

* Win.Dropper.Ramnit-9902255-0

* Win.Dropper.Gandcrab-9902256-0

* Win.Dropper.Gandcrab-9902257-0

* Win.Dropper.Remcos-9902258-0

* Win.Dropper.Remcos-9902259-0

* Win.Dropper.Remcos-9902260-0

* Win.Dropper.Remcos-9902261-0

* Win.Dropper.Remcos-9902262-0

* Win.Dropper.Remcos-9902263-0

* Win.Dropper.Remcos-9902264-0

* Win.Dropper.Remcos-9902265-0

* Win.Dropper.Remcos-9902266-0

* Win.Dropper.Remcos-9902267-0

* Win.Dropper.Remcos-9902268-0

* Win.Dropper.Remcos-9902269-0

* Win.Dropper.Remcos-9902270-0

* Win.Dropper.Remcos-9902271-0

* Win.Dropper.Remcos-9902272-0

* Win.Dropper.Remcos-9902273-0

* Win.Dropper.Remcos-9902274-0

* Win.Dropper.Remcos-9902275-0

* Win.Dropper.Remcos-9902276-0

* Win.Dropper.Remcos-9902277-0

* Win.Dropper.Remcos-9902278-0

* Win.Dropper.Remcos-9902279-0

* Win.Dropper.Remcos-9902280-0

* Win.Dropper.Remcos-9902281-0

* Win.Dropper.Remcos-9902282-0

* Win.Dropper.Remcos-9902283-0

* Win.Dropper.Remcos-9902284-0

* Win.Dropper.Remcos-9902285-0

* Win.Dropper.Remcos-9902286-0

* Email.Malware.Agent-9902287-0

* Win.Malware.Agent-9902288-0

* Archive.Malware.Agent-9902289-0

* Email.Malware.Agent-9902290-0

* Email.Malware.Agent-9902291-0

* Email.Malware.Agent-9902292-0

* Email.Malware.Agent-9902293-0

* Email.Malware.Agent-9902294-0

* Win.Malware.Agent-9902295-0

* Win.Malware.Agent-9902296-0

* Email.Malware.Agent-9902297-0

* Html.Malware.Agent-9902298-0

* Html.Malware.Agent-9902299-0

* Html.Malware.Agent-9902300-0

* Html.Malware.Agent-9902301-0

* Html.Malware.Agent-9902302-0

* Html.Malware.Agent-9902303-0

* Html.Malware.Agent-9902304-0

* Html.Malware.Agent-9902305-0

* Html.Malware.Agent-9902306-0

* Html.Malware.Agent-9902307-0

* Html.Malware.Agent-9902308-0

* Html.Malware.Agent-9902309-0

* Html.Malware.Agent-9902310-0

* Html.Malware.Agent-9902311-0

* Win.Malware.Agent-9902312-0

* Email.Malware.Agent-9902313-0

* Email.Malware.Agent-9902314-0

* Html.Malware.Agent-9902315-0

* Email.Malware.Agent-9902316-0

* Email.Malware.Agent-9902317-0

* Email.Malware.Agent-9902318-0

* Email.Malware.Agent-9902319-0

* Email.Malware.Agent-9902320-0

* Email.Malware.Agent-9902321-0

* Email.Malware.Agent-9902322-0

* Email.Malware.Agent-9902323-0

* Email.Malware.Agent-9902324-0

* Email.Malware.Agent-9902325-0

* Email.Malware.Agent-9902326-0

* Email.Malware.Agent-9902327-0

* Email.Malware.Agent-9902328-0

* Email.Malware.Agent-9902329-0

* Email.Malware.Agent-9902330-0

* Email.Malware.Agent-9902331-0

* Email.Malware.Agent-9902332-0

* Email.Malware.Agent-9902333-0

* Email.Malware.Agent-9902334-0

* Email.Malware.Agent-9902335-0

* Email.Malware.Agent-9902336-0

* Email.Malware.Agent-9902337-0

* Html.Malware.Agent-9902338-0

* Html.Malware.Agent-9902339-0

* Html.Malware.Agent-9902340-0

* Html.Malware.Agent-9902341-0

* Html.Malware.Agent-9902342-0

* Html.Malware.Agent-9902343-0

* Html.Malware.Agent-9902344-0

* Html.Malware.Agent-9902345-0

* Html.Malware.Agent-9902346-0

* Html.Malware.Agent-9902347-0

* Html.Malware.Agent-9902348-0

* Html.Malware.Agent-9902349-0

* Html.Malware.Agent-9902350-0

* Html.Malware.Agent-9902351-0

* Html.Malware.Agent-9902352-0

* Html.Malware.Agent-9902353-0

* Html.Malware.Agent-9902354-0

* Html.Malware.Agent-9902355-0

* Html.Malware.Agent-9902356-0

* Html.Malware.Agent-9902357-0

* Html.Malware.Agent-9902358-0

* Html.Malware.Agent-9902359-0

* Txt.Malware.Agent-9902360-0

* Txt.Malware.Agent-9902361-0

* Html.Malware.Agent-9902362-0

* Archive.Malware.Agent-9902363-0

* Win.Malware.Agent-9902364-0

* Archive.Malware.Agent-9902365-0

* Win.Dropper.Tofsee-9902368-0

* Win.Dropper.XtremeRAT-9902369-0

* Win.Dropper.XtremeRAT-9902370-0

* Win.Dropper.XtremeRAT-9902371-0

* Pdf.Phishing.CWS83498857-9902372-0

* Pdf.Phishing.CWS829b6ca3-9902373-0

* Win.Packed.Generickdz-9902374-0

* Win.Packed.Generickdz-9902375-0

* Win.Trojan.Generic-9902376-0

* Win.Virus.Expiro-9902377-0

* Win.Dropper.Gandcrab-9902378-0

* Win.Dropper.Gandcrab-9902379-0

* Win.Dropper.NetWire-9902380-0

* Win.Dropper.NetWire-9902381-0

* Win.Dropper.NetWire-9902382-0

* Win.Dropper.NetWire-9902383-0

* Win.Dropper.NetWire-9902384-0

* Win.Dropper.NetWire-9902385-0

* Win.Dropper.NetWire-9902386-0

* Win.Dropper.NetWire-9902387-0

* Win.Dropper.NetWire-9902388-0

* Win.Dropper.NetWire-9902389-0

* Win.Dropper.NetWire-9902390-0

* Win.Dropper.NetWire-9902391-0

* Win.Dropper.NetWire-9902392-0

* Win.Dropper.NetWire-9902393-0

* Win.Dropper.NetWire-9902394-0

* Win.Dropper.NetWire-9902395-0

* Win.Dropper.NetWire-9902396-0

* Win.Dropper.NetWire-9902397-0

* Win.Dropper.NetWire-9902398-0

* Win.Dropper.NetWire-9902399-0

* Win.Dropper.NetWire-9902400-0

* Win.Dropper.NetWire-9902401-0

* Win.Dropper.NetWire-9902402-0

* Win.Dropper.NetWire-9902403-0

* Win.Dropper.NetWire-9902404-0

* Win.Dropper.NetWire-9902405-0

* Win.Dropper.NetWire-9902406-0

* Win.Dropper.NetWire-9902407-0

* Win.Dropper.NetWire-9902408-0

* Win.Dropper.NetWire-9902409-0

* Win.Dropper.NetWire-9902410-0

* Win.Dropper.NetWire-9902411-0

* Win.Dropper.NetWire-9902412-0

* Win.Dropper.NetWire-9902413-0

* Win.Dropper.NetWire-9902414-0

* Win.Dropper.NetWire-9902415-0

* Win.Dropper.NetWire-9902416-0

* Win.Dropper.NetWire-9902417-0

* Win.Dropper.NetWire-9902418-0

* Win.Dropper.NetWire-9902419-0

* Win.Dropper.NetWire-9902420-0

* Win.Dropper.NetWire-9902421-0

* Win.Dropper.NetWire-9902422-0

* Win.Dropper.NetWire-9902423-0

* Win.Dropper.NetWire-9902424-0

* Win.Dropper.NetWire-9902425-0

* Win.Dropper.NetWire-9902426-0

* Win.Dropper.NetWire-9902427-0

* Win.Dropper.NetWire-9902428-0

* Win.Dropper.Nanocore-9902429-0

* Win.Virus.Expiro-9902430-0

* Win.Trojan.Generic-9902431-0

* Win.Virus.Expiro-9902432-0

* Win.Trojan.Generic-9902433-0

* Win.Trojan.Generic-9902434-0

* Win.Dropper.Emotet-9902435-0

* Win.Dropper.TrickBot-9902436-0

* Win.Dropper.SpyEye-9902437-0

* Win.Dropper.SpyEye-9902438-0

* Win.Dropper.SpyEye-9902439-0

* Win.Dropper.Glupteba-9902440-0

* Win.Exploit.PetitPotam-9902441-0

* Win.Dropper.Zeus-9902442-0

* Win.Dropper.Zeus-9902443-0

* Win.Dropper.Zeus-9902445-0

* Win.Dropper.Zeus-9902446-0

* Win.Dropper.Zeus-9902447-0

* Win.Dropper.Zeus-9902448-0

* Win.Dropper.Zeus-9902449-0

* Win.Dropper.Zeus-9902450-0

* Win.Dropper.Zeus-9902451-0

* Win.Dropper.Zeus-9902452-0

* Win.Dropper.Zeus-9902453-0

* Win.Dropper.Zeus-9902454-0

* Win.Dropper.Zeus-9902455-0

* Win.Dropper.Zeus-9902456-0

* Win.Dropper.Zeus-9902457-0

* Win.Dropper.Zeus-9902458-0

* Win.Dropper.Zeus-9902459-0

* Win.Dropper.Zeus-9902460-0

* Win.Dropper.Zeus-9902461-0

* Win.Dropper.Zeus-9902462-0

* Win.Dropper.Zeus-9902463-0

* Pdf.Phishing.CWS5a1f3bb4-9902464-0

* Win.Virus.Expiro-9902465-0

* Win.Dropper.LokiBot-9902466-0

* Win.Dropper.LokiBot-9902467-0

* Win.Dropper.LokiBot-9902468-0

* Win.Dropper.LokiBot-9902469-0

* Win.Dropper.LokiBot-9902470-0

* Win.Dropper.LokiBot-9902471-0

* Win.Dropper.LokiBot-9902472-0

* Win.Dropper.LokiBot-9902473-0

* Win.Dropper.LokiBot-9902474-0

* Win.Dropper.LokiBot-9902475-0

* Win.Dropper.LokiBot-9902476-0

* Win.Dropper.LokiBot-9902477-0

* Win.Dropper.LokiBot-9902478-0

* Win.Dropper.LokiBot-9902479-0

* Win.Dropper.LokiBot-9902480-0

* Win.Dropper.LokiBot-9902481-0

* Win.Dropper.LokiBot-9902482-0

* Win.Dropper.LokiBot-9902483-0

* Win.Dropper.LokiBot-9902484-0

* Win.Dropper.Zeus-9902486-0

* Win.Trojan.Generic-9902487-0

* Win.Virus.Expiro-9902488-0

* Win.Trojan.Generic-9902489-0

* Win.Trojan.Generic-9902490-0

* Win.Virus.Expiro-9902491-0

* Win.Virus.Expiro-9902492-0

* Win.Trojan.Generic-9902493-0

* Win.Trojan.Swrort-9902494-0


Dropped Detection Signatures:


* Win.Malware.Generic-9838868-0

* Win.Malware.Generic-9840004-0

* Win.Keylogger.Bestafera-9845462-0

* Win.Malware.Bulz-9895370-0



_______________________________________________

clamav-virusdb mailing list
clamav-virusdb@lists.clamav.net
https://lists.clamav.net/mailman/listinfo/clamav-virusdb

http://www.clamav.net/contact.html#ml